Auto-Update: 2024-04-09T22:00:38.951266+00:00

This commit is contained in:
cad-safe-bot 2024-04-09 22:03:29 +00:00
parent 618c8552f8
commit b89f4892c6
87 changed files with 860 additions and 442 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32650",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:08.543",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.027",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1777",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34087",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:08.783",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.193",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1803",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34436",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:08.990",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.297",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1819",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35004",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:09.210",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.400",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1816",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35057",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:09.407",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.497",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1821",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35128",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:09.600",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.587",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1792",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35702",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:09.793",
"lastModified": "2024-01-16T17:33:44.477",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.687",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1783",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35703",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:09.987",
"lastModified": "2024-01-16T17:34:14.000",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.797",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1783",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35704",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:10.180",
"lastModified": "2024-01-16T17:34:22.723",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.890",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1783",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35955",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:10.380",
"lastModified": "2024-01-11T17:31:20.087",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:08.983",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1785",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35956",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:10.620",
"lastModified": "2024-01-11T17:31:13.103",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.093",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1785",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35957",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:10.903",
"lastModified": "2024-01-11T17:30:12.243",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.190",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1785",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35958",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:11.090",
"lastModified": "2024-01-11T17:30:03.740",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.283",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1785",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35959",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:11.280",
"lastModified": "2024-01-11T17:29:39.203",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.373",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35960",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:11.460",
"lastModified": "2024-01-11T17:29:28.713",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.470",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35961",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:11.667",
"lastModified": "2024-01-11T17:29:19.650",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.570",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35962",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:11.877",
"lastModified": "2024-01-11T17:29:09.627",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.660",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35963",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:12.060",
"lastModified": "2024-01-11T17:28:50.437",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.767",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35964",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:12.257",
"lastModified": "2024-01-11T17:27:57.937",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.880",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35969",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:12.437",
"lastModified": "2024-01-16T17:34:36.490",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:09.980",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1789",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35970",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:12.617",
"lastModified": "2024-01-16T17:34:44.180",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.073",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1789",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35989",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:12.800",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.167",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1822",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35992",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:12.987",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.260",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1790",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35994",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:13.163",
"lastModified": "2024-01-16T17:34:53.610",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.360",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1791",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35995",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:13.370",
"lastModified": "2024-01-16T17:22:43.753",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.457",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1791",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35996",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:13.590",
"lastModified": "2024-01-16T17:22:59.853",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.550",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1791",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35997",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:13.780",
"lastModified": "2024-01-16T17:23:35.407",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.643",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1791",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36746",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:13.967",
"lastModified": "2024-01-16T17:23:39.227",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.737",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1793",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36747",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:14.190",
"lastModified": "2024-01-16T17:23:42.930",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.840",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1793",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36861",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:14.377",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:10.937",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1811",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36864",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:14.593",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.033",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1797",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36915",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:14.790",
"lastModified": "2024-01-11T20:09:31.473",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.127",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1798",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36916",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:14.990",
"lastModified": "2024-01-11T20:04:33.690",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.227",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1798",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37282",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:15.187",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.320",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1810",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37416",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:15.367",
"lastModified": "2024-01-11T17:27:07.843",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.410",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1804",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37417",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:15.563",
"lastModified": "2024-01-11T17:58:21.210",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.503",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1804",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37418",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:15.767",
"lastModified": "2024-01-11T17:58:07.230",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.590",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1804",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37419",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:15.950",
"lastModified": "2024-01-11T17:57:43.127",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.677",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1804",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37420",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:16.133",
"lastModified": "2024-01-11T17:57:35.550",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.777",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1804",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37442",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:16.320",
"lastModified": "2024-01-11T17:57:25.043",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.870",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1805",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37443",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:16.517",
"lastModified": "2024-01-11T17:57:12.820",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:11.960",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1805",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37444",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:16.700",
"lastModified": "2024-01-11T17:57:02.977",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.050",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1805",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37445",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:16.910",
"lastModified": "2024-01-11T17:56:51.270",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.147",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1805",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37446",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:17.100",
"lastModified": "2024-01-11T17:56:37.860",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.240",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1805",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37447",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:17.290",
"lastModified": "2024-01-11T17:56:30.383",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.340",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1805",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37573",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:17.473",
"lastModified": "2024-01-11T18:00:46.987",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.433",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1806",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37574",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:17.667",
"lastModified": "2024-01-11T18:00:39.930",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.523",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1806",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37575",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:17.860",
"lastModified": "2024-01-11T18:00:31.483",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.613",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1806",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37576",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:18.050",
"lastModified": "2024-01-11T18:00:24.573",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.707",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1806",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37577",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:18.233",
"lastModified": "2024-01-11T18:00:19.437",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.807",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1806",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37578",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:18.413",
"lastModified": "2024-01-11T18:00:11.383",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.900",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1806",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37921",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:18.610",
"lastModified": "2024-01-11T18:00:03.547",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:12.990",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1807",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37922",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:18.800",
"lastModified": "2024-01-11T17:59:39.103",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.087",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1807",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37923",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:18.980",
"lastModified": "2024-01-11T17:59:24.930",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.173",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1807",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38583",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:19.187",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.263",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1827",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38618",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:19.383",
"lastModified": "2024-01-11T17:59:45.517",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.360",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38619",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:19.630",
"lastModified": "2024-01-11T17:58:51.233",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.453",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38620",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:19.873",
"lastModified": "2024-01-11T18:09:52.970",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.543",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38621",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:20.173",
"lastModified": "2024-01-11T18:09:44.103",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.633",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38622",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:20.430",
"lastModified": "2024-01-11T18:09:36.137",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.733",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38623",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:20.680",
"lastModified": "2024-01-11T02:06:12.783",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.830",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38648",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:20.990",
"lastModified": "2024-01-11T02:09:36.853",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:13.947",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1813",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38649",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:21.203",
"lastModified": "2024-01-11T02:09:17.940",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.050",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1813",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38650",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:21.387",
"lastModified": "2024-01-11T02:08:48.963",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.137",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1814",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38651",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:21.583",
"lastModified": "2024-01-11T02:08:28.890",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.237",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1814",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38652",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:21.987",
"lastModified": "2024-01-11T02:08:06.267",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.330",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1815",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38653",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:22.190",
"lastModified": "2024-01-11T18:09:27.843",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.417",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1815",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38657",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:22.390",
"lastModified": "2024-01-16T16:29:57.263",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.507",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1823",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39234",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:22.593",
"lastModified": "2024-01-11T18:09:07.363",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.597",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1817",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39235",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:22.790",
"lastModified": "2024-01-11T18:08:55.967",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.690",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1817",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39270",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:22.980",
"lastModified": "2024-01-11T18:06:40.107",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.783",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1818",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39271",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:23.163",
"lastModified": "2024-01-11T18:06:33.377",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.873",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1818",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39272",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:23.357",
"lastModified": "2024-01-11T18:06:25.637",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:14.967",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1818",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39273",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:23.557",
"lastModified": "2024-01-11T18:06:18.083",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:15.070",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1818",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39274",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:23.750",
"lastModified": "2024-01-11T18:06:11.033",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:15.157",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1818",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39275",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:23.937",
"lastModified": "2024-01-11T18:06:00.887",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:15.257",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1818",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39316",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:24.127",
"lastModified": "2024-01-11T18:05:52.470",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:15.350",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1820",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39317",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:24.330",
"lastModified": "2024-01-11T18:05:45.287",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:15.447",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1820",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39413",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:24.517",
"lastModified": "2024-01-11T18:05:21.093",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:15.547",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1824",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39414",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:24.710",
"lastModified": "2024-01-11T18:05:00.633",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:15.667",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1824",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39443",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:24.897",
"lastModified": "2024-01-11T18:01:46.557",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:15.770",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1826",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39444",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-01-08T15:15:25.090",
"lastModified": "2024-01-11T18:01:39.487",
"vulnStatus": "Analyzed",
"lastModified": "2024-04-09T21:15:15.873",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -98,6 +98,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1826",
"source": "talos-cna@cisco.com",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-22857",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-07T01:15:52.640",
"lastModified": "2024-03-07T13:52:27.110",
"lastModified": "2024-04-09T21:15:15.970",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "zlog 1.2.16 has a heap-based buffer overflow in struct zlog_rule_s while creating a new rule that is already defined in the provided configuration file. A regular user can achieve arbitrary code execution."
"value": "Heap based buffer flow in zlog v1.1.0 to v1.2.17 in zlog_rule_new().The size of record_name is MAXLEN_PATH(1024) + 1 but file_path may have data upto MAXLEN_CFG_LINE(MAXLEN_PATH*4) + 1. So a check was missing in zlog_rule_new() while copying the record_name from file_path + 1 which caused the buffer overflow. An attacker can exploit this vulnerability to overwrite the zlog_record_fn record_func function pointer to get arbitrary code execution or potentially cause remote code execution (RCE)."
},
{
"lang": "es",
@ -24,6 +24,10 @@
"url": "https://github.com/HardySimpson/zlog/blob/1a7b1a6fb956b92a4079ccc91f30da21f34ca063/src/rule.h#L30",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/HardySimpson/zlog/pull/251",
"source": "cve@mitre.org"
},
{
"url": "https://www.cybersecurity-help.cz/vdb/SB2024022842",
"source": "cve@mitre.org"

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27665",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-09T20:15:10.337",
"lastModified": "2024-04-09T20:15:10.337",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Unifiedtransform v2.X is vulnerable to Stored Cross-Site Scripting (XSS) via file upload feature in Syllabus module."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Thirukrishnan/CVE-2024-27665/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-3446",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-04-09T20:15:10.450",
"lastModified": "2024-04-09T20:15:10.450",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus, virtio-crypto), where the mem_reentrancy_guard flag insufficiently protects against DMA reentrancy issues. This issue could allow a malicious privileged guest to crash the QEMU process on the host, resulting in a denial of service or allow arbitrary code execution within the context of the QEMU process on the host."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.5,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-415"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2024-3446",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274211",
"source": "secalert@redhat.com"
},
{
"url": "https://patchew.org/QEMU/20240409105537.18308-1-philmd@linaro.org/",
"source": "secalert@redhat.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-09T20:00:38.123132+00:00
2024-04-09T22:00:38.951266+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-09T19:15:41.380000+00:00
2024-04-09T21:15:15.970000+00:00
```
### Last Data Feed Release
@ -33,45 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
244896
244898
```
### CVEs added in the last Commit
Recently added CVEs: `161`
Recently added CVEs: `2`
- [CVE-2024-2974](CVE-2024/CVE-2024-29xx/CVE-2024-2974.json) (`2024-04-09T19:15:38.817`)
- [CVE-2024-3053](CVE-2024/CVE-2024-30xx/CVE-2024-3053.json) (`2024-04-09T19:15:39.033`)
- [CVE-2024-3064](CVE-2024/CVE-2024-30xx/CVE-2024-3064.json) (`2024-04-09T19:15:39.217`)
- [CVE-2024-30702](CVE-2024/CVE-2024-307xx/CVE-2024-30702.json) (`2024-04-09T18:15:09.680`)
- [CVE-2024-30703](CVE-2024/CVE-2024-307xx/CVE-2024-30703.json) (`2024-04-09T18:15:09.743`)
- [CVE-2024-30704](CVE-2024/CVE-2024-307xx/CVE-2024-30704.json) (`2024-04-09T18:15:09.800`)
- [CVE-2024-30706](CVE-2024/CVE-2024-307xx/CVE-2024-30706.json) (`2024-04-09T19:15:38.980`)
- [CVE-2024-3093](CVE-2024/CVE-2024-30xx/CVE-2024-3093.json) (`2024-04-09T19:15:39.390`)
- [CVE-2024-3097](CVE-2024/CVE-2024-30xx/CVE-2024-3097.json) (`2024-04-09T19:15:39.553`)
- [CVE-2024-3136](CVE-2024/CVE-2024-31xx/CVE-2024-3136.json) (`2024-04-09T19:15:39.720`)
- [CVE-2024-31453](CVE-2024/CVE-2024-314xx/CVE-2024-31453.json) (`2024-04-09T18:15:09.860`)
- [CVE-2024-31454](CVE-2024/CVE-2024-314xx/CVE-2024-31454.json) (`2024-04-09T18:15:10.073`)
- [CVE-2024-31457](CVE-2024/CVE-2024-314xx/CVE-2024-31457.json) (`2024-04-09T18:15:10.263`)
- [CVE-2024-31506](CVE-2024/CVE-2024-315xx/CVE-2024-31506.json) (`2024-04-09T18:15:10.467`)
- [CVE-2024-31507](CVE-2024/CVE-2024-315xx/CVE-2024-31507.json) (`2024-04-09T18:15:10.523`)
- [CVE-2024-3167](CVE-2024/CVE-2024-31xx/CVE-2024-3167.json) (`2024-04-09T19:15:39.877`)
- [CVE-2024-3208](CVE-2024/CVE-2024-32xx/CVE-2024-3208.json) (`2024-04-09T19:15:40.037`)
- [CVE-2024-3213](CVE-2024/CVE-2024-32xx/CVE-2024-3213.json) (`2024-04-09T19:15:40.203`)
- [CVE-2024-3214](CVE-2024/CVE-2024-32xx/CVE-2024-3214.json) (`2024-04-09T19:15:40.377`)
- [CVE-2024-3244](CVE-2024/CVE-2024-32xx/CVE-2024-3244.json) (`2024-04-09T19:15:40.550`)
- [CVE-2024-3266](CVE-2024/CVE-2024-32xx/CVE-2024-3266.json) (`2024-04-09T19:15:40.727`)
- [CVE-2024-3267](CVE-2024/CVE-2024-32xx/CVE-2024-3267.json) (`2024-04-09T19:15:40.897`)
- [CVE-2024-3512](CVE-2024/CVE-2024-35xx/CVE-2024-3512.json) (`2024-04-09T19:15:41.050`)
- [CVE-2024-3514](CVE-2024/CVE-2024-35xx/CVE-2024-3514.json) (`2024-04-09T19:15:41.213`)
- [CVE-2024-3545](CVE-2024/CVE-2024-35xx/CVE-2024-3545.json) (`2024-04-09T19:15:41.380`)
- [CVE-2024-27665](CVE-2024/CVE-2024-276xx/CVE-2024-27665.json) (`2024-04-09T20:15:10.337`)
- [CVE-2024-3446](CVE-2024/CVE-2024-34xx/CVE-2024-3446.json) (`2024-04-09T20:15:10.450`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `83`
- [CVE-2024-2921](CVE-2024/CVE-2024-29xx/CVE-2024-2921.json) (`2024-04-09T19:15:38.423`)
- [CVE-2023-38621](CVE-2023/CVE-2023-386xx/CVE-2023-38621.json) (`2024-04-09T21:15:13.633`)
- [CVE-2023-38622](CVE-2023/CVE-2023-386xx/CVE-2023-38622.json) (`2024-04-09T21:15:13.733`)
- [CVE-2023-38623](CVE-2023/CVE-2023-386xx/CVE-2023-38623.json) (`2024-04-09T21:15:13.830`)
- [CVE-2023-38648](CVE-2023/CVE-2023-386xx/CVE-2023-38648.json) (`2024-04-09T21:15:13.947`)
- [CVE-2023-38649](CVE-2023/CVE-2023-386xx/CVE-2023-38649.json) (`2024-04-09T21:15:14.050`)
- [CVE-2023-38650](CVE-2023/CVE-2023-386xx/CVE-2023-38650.json) (`2024-04-09T21:15:14.137`)
- [CVE-2023-38651](CVE-2023/CVE-2023-386xx/CVE-2023-38651.json) (`2024-04-09T21:15:14.237`)
- [CVE-2023-38652](CVE-2023/CVE-2023-386xx/CVE-2023-38652.json) (`2024-04-09T21:15:14.330`)
- [CVE-2023-38653](CVE-2023/CVE-2023-386xx/CVE-2023-38653.json) (`2024-04-09T21:15:14.417`)
- [CVE-2023-38657](CVE-2023/CVE-2023-386xx/CVE-2023-38657.json) (`2024-04-09T21:15:14.507`)
- [CVE-2023-39234](CVE-2023/CVE-2023-392xx/CVE-2023-39234.json) (`2024-04-09T21:15:14.597`)
- [CVE-2023-39235](CVE-2023/CVE-2023-392xx/CVE-2023-39235.json) (`2024-04-09T21:15:14.690`)
- [CVE-2023-39270](CVE-2023/CVE-2023-392xx/CVE-2023-39270.json) (`2024-04-09T21:15:14.783`)
- [CVE-2023-39271](CVE-2023/CVE-2023-392xx/CVE-2023-39271.json) (`2024-04-09T21:15:14.873`)
- [CVE-2023-39272](CVE-2023/CVE-2023-392xx/CVE-2023-39272.json) (`2024-04-09T21:15:14.967`)
- [CVE-2023-39273](CVE-2023/CVE-2023-392xx/CVE-2023-39273.json) (`2024-04-09T21:15:15.070`)
- [CVE-2023-39274](CVE-2023/CVE-2023-392xx/CVE-2023-39274.json) (`2024-04-09T21:15:15.157`)
- [CVE-2023-39275](CVE-2023/CVE-2023-392xx/CVE-2023-39275.json) (`2024-04-09T21:15:15.257`)
- [CVE-2023-39316](CVE-2023/CVE-2023-393xx/CVE-2023-39316.json) (`2024-04-09T21:15:15.350`)
- [CVE-2023-39317](CVE-2023/CVE-2023-393xx/CVE-2023-39317.json) (`2024-04-09T21:15:15.447`)
- [CVE-2023-39413](CVE-2023/CVE-2023-394xx/CVE-2023-39413.json) (`2024-04-09T21:15:15.547`)
- [CVE-2023-39414](CVE-2023/CVE-2023-394xx/CVE-2023-39414.json) (`2024-04-09T21:15:15.667`)
- [CVE-2023-39443](CVE-2023/CVE-2023-394xx/CVE-2023-39443.json) (`2024-04-09T21:15:15.770`)
- [CVE-2023-39444](CVE-2023/CVE-2023-394xx/CVE-2023-39444.json) (`2024-04-09T21:15:15.873`)
- [CVE-2024-22857](CVE-2024/CVE-2024-228xx/CVE-2024-22857.json) (`2024-04-09T21:15:15.970`)
## Download and Usage

File diff suppressed because it is too large Load Diff